All Categories → Security → security-tools

Top 654 security-tools open source projects

Isthislegit
Dashboard to collect, analyze, and respond to reported phishing emails.
Android Disassembler
Disassemble ANY files including .so (NDK, JNI), Windows PE(EXE, DLL, SYS, etc), linux binaries, libraries, and any other files such as pictures, audios, etc(for fun)files on Android. Capstone-based disassembler application on android. 안드로이드 NDK 공유 라이브러리, Windows 바이너리, etc,... 리버싱 앱
Githubmonitor
根据关键字与 hosts 生成的关键词,利用 github 提供的 api,监控 git 泄漏。
Gg Shield Action
GitGuardian Shield GitHub Action - Find exposed credentials in your commits
Pcapviz
Visualize network topologies and collect graph statistics based on pcap files
Findwebshell
findWebshell是一款基于python开发的webshell检测工具。
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Rhizobia p
PHP安全SDK及编码规范
Ebpf
eBPF Utilities, Maps, and more
Grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
Android Pin Bruteforce
Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)
Privacy.sexy
Open-source tool to enforce privacy & security best-practices on Windows and macOS, because privacy is sexy 🍑🍆
Fsf
File Scanning Framework
Fingerprinter
CMS/LMS/Library etc Versions Fingerprinter
Zbang
zBang is a risk assessment tool that detects potential privileged account threats
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Honggfuzz Rs
Fuzz your Rust code with Google-developed Honggfuzz !
Aaia
AWS Identity and Access Management Visualizer and Anomaly Finder
Iot Pt
A Virtual environment for Pentesting IoT Devices
Mosl
Bash script to audit and fix macOS Catalina (10.15.x) security settings
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Vulny Code Static Analysis
Python script to detect vulnerabilities inside PHP source code using static analysis, based on regex
Limitrr
Light NodeJS rate limiting and response delaying using Redis - including Express middleware.
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Awesome Bbht
A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.
Pypowershellxray
Python script to decode common encoded PowerShell scripts
Aws Auto Remediate
Open source application to instantly remediate common security issues through the use of AWS Config
Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Apk Medit
memory search and patch tool on debuggable apk without root & ndk
Security Scripts
A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner)
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Attack monitor
Endpoint detection & Malware analysis software
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Unwebpack Sourcemap
Extract uncompiled, uncompressed SPA code from Webpack source maps.
Dufflebag
Search exposed EBS volumes for secrets
Dnxfirewall
dnxfirewall (dad's next-gen firewall), a pure Python next generation firewall built on top of Linux kernel/netfilter.
1-60 of 654 security-tools projects